[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[DONE] wml://security/2012/dsa-254{5,2,3}.wml



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --- english/security/2012/dsa-2542.wml	2014-04-30 13:16:29.000000000 +0600
+++ russian/security/2012/dsa-2542.wml	2016-08-28 14:10:48.897776812 +0500
@@ -1,34 +1,35 @@
- -<define-tag description>multiple vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.3" maintainer="Lev Lamberov"
+<define-tag description>многоÑ?иÑ?леннÑ?е Ñ?Ñ?звимоÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Multiple vulnerabilities have been discovered in KVM, a full
- -virtualization solution on x86 hardware. The Common Vulnerabilities
- -and Exposures project identifies the following problems:</p>
+<p>Ð? KVM, полном Ñ?еÑ?ении виÑ?Ñ?Ñ?ализаÑ?ии на обоÑ?Ñ?довании Ñ? аÑ?Ñ?иÑ?екÑ?Ñ?Ñ?ой x86,
+бÑ?ли обнаÑ?Ñ?женÑ? многоÑ?иÑ?леннÑ?е Ñ?Ñ?звимоÑ?Ñ?и. Ð?Ñ?оекÑ? Common Vulnerabilities
+and Exposures опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2012-2652";>CVE-2012-2652</a>:
 
- -    <p>The snapshot mode of QEMU (-snapshot) incorrectly handles temporary
- -    files used to store the current state, making it vulnerable to
- -    symlink attacks (including arbitrary file overwriting and guest
- -    information disclosure) due to a race condition.</p></li>
+    <p>Режим Ñ?Ñ?езов QEMU (-snapshot) непÑ?авилÑ?но обÑ?абаÑ?Ñ?ваеÑ? вÑ?еменнÑ?е
+    Ñ?айлÑ?, иÑ?полÑ?зÑ?емÑ?е длÑ? Ñ?Ñ?анениÑ? Ñ?екÑ?Ñ?его Ñ?оÑ?Ñ?оÑ?ниÑ?, Ñ?Ñ?о делаеÑ? его Ñ?Ñ?звимÑ?м к
+    аÑ?акам Ñ?еÑ?ез Ñ?имволÑ?нÑ?е Ñ?Ñ?Ñ?лки (вклÑ?Ñ?аÑ? пеÑ?езапиÑ?Ñ? пÑ?оизволÑ?нÑ?Ñ? Ñ?айлов и Ñ?аÑ?кÑ?Ñ?Ñ?ие
+    инÑ?оÑ?маÑ?ии гоÑ?Ñ?евой Ñ?иÑ?Ñ?емÑ?) из-за Ñ?оÑ?Ñ?оÑ?ниÑ? гонки.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2012-3515";>CVE-2012-3515</a>:
 
- -    <p>QEMU does not properly handle VT100 escape sequences when emulating
- -    certain devices with a virtual console backend. An attacker within a
- -    guest with access to the vulnerable virtual console could overwrite
- -    memory of QEMU and escalate privileges to that of the qemu process.</p></li>
+    <p>QEMU непÑ?авилÑ?но обÑ?абаÑ?Ñ?ваеÑ? Ñ?кÑ?аниÑ?Ñ?Ñ?Ñ?ие поÑ?ледоваÑ?елÑ?ноÑ?Ñ?и VT100 пÑ?и Ñ?мÑ?лÑ?Ñ?ии
+    опÑ?еделÑ?ннÑ?Ñ? Ñ?Ñ?Ñ?Ñ?ойÑ?Ñ?в Ñ? движком виÑ?Ñ?Ñ?алÑ?ной конÑ?оли. Ð?лоÑ?мÑ?Ñ?ленник в
+    гоÑ?Ñ?евой Ñ?иÑ?Ñ?еме, имеÑ?Ñ?ий доÑ?Ñ?Ñ?п к Ñ?Ñ?звимой виÑ?Ñ?Ñ?алÑ?ной конÑ?оли, можеÑ? пеÑ?езапиÑ?аÑ?Ñ?
+    Ñ?одеÑ?жимое памÑ?Ñ?и QEMU и повÑ?Ñ?иÑ?Ñ? Ñ?вои пÑ?ивилегии до Ñ?Ñ?овнÑ? пÑ?оÑ?еÑ?Ñ?а qemu.</p></li>
 
 </ul>
 
- -<p>For the stable distribution (squeeze), these problems have been fixed in
- -version 0.12.5+dfsg-5+squeeze9.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (squeeze) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 0.12.5+dfsg-5+squeeze9.</p>
 
- -<p>For the testing distribution (wheezy), and the unstable distribution
- -(sid), these problems will been fixed soon.</p>
+<p>Ð? Ñ?еÑ?Ñ?иÑ?Ñ?емом (wheezy) и неÑ?Ñ?абилÑ?ном (sid) вÑ?пÑ?Ñ?каÑ?
+Ñ?Ñ?и пÑ?облемÑ? бÑ?дÑ?Ñ? иÑ?пÑ?авленÑ? позже.</p>
 
- -<p>We recommend that you upgrade your qemu-kvm packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? qemu-kvm.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2012/dsa-2543.wml	2014-04-30 13:16:29.000000000 +0600
+++ russian/security/2012/dsa-2543.wml	2016-08-28 14:15:29.953355285 +0500
@@ -1,34 +1,35 @@
- -<define-tag description>multiple vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.3" maintainer="Lev Lamberov"
+<define-tag description>многоÑ?иÑ?леннÑ?е Ñ?Ñ?звимоÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Multiple vulnerabilities have been discovered in xen-qemu-dm-4.0, the Xen
- -QEMU Device Model virtual machine hardware emulator. The Common
- -Vulnerabilities and Exposures project identifies the following problems:</p>
+<p>Ð? xen-qemu-dm-4.0, виÑ?Ñ?Ñ?алÑ?ной маÑ?ине и Ñ?мÑ?лÑ?Ñ?оÑ?е обоÑ?Ñ?дованиÑ? Xen
+QEMU Device Model, бÑ?ли обнаÑ?Ñ?женÑ? многоÑ?иÑ?леннÑ?е Ñ?Ñ?звимоÑ?Ñ?и. Ð?Ñ?оекÑ? Common
+Vulnerabilities and Exposures опÑ?еделÑ?еÑ? Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2012-3515";>CVE-2012-3515</a>:
 
- -    <p>The device model for HVM domains does not properly handle VT100
- -    escape sequences when emulating certain devices with a virtual
- -    console backend. An attacker within a guest with access to the
- -    vulnerable virtual console could overwrite memory of the device
- -    model and escalate privileges to that of the device model process.</p></li>
+    <p>Ð?оделÑ? Ñ?Ñ?Ñ?Ñ?ойÑ?Ñ?в длÑ? доменов HVM непÑ?авилÑ?но обÑ?абаÑ?Ñ?ваеÑ?
+    Ñ?кÑ?аниÑ?Ñ?Ñ?Ñ?ие поÑ?ледоваÑ?елÑ?ноÑ?Ñ?и VT100 пÑ?и Ñ?мÑ?лÑ?Ñ?ии
+    опÑ?еделÑ?ннÑ?Ñ? Ñ?Ñ?Ñ?Ñ?ойÑ?Ñ?в Ñ? движком виÑ?Ñ?Ñ?алÑ?ной конÑ?оли. Ð?лоÑ?мÑ?Ñ?ленник в
+    гоÑ?Ñ?евой Ñ?иÑ?Ñ?еме, имеÑ?Ñ?ий доÑ?Ñ?Ñ?п к Ñ?Ñ?звимой виÑ?Ñ?Ñ?алÑ?ной конÑ?оли, можеÑ? пеÑ?езапиÑ?аÑ?Ñ?
+    Ñ?одеÑ?жимое памÑ?Ñ?и QEMU и повÑ?Ñ?иÑ?Ñ? Ñ?вои пÑ?ивилегии до Ñ?Ñ?овнÑ? пÑ?оÑ?еÑ?Ñ?а модели Ñ?Ñ?Ñ?Ñ?ойÑ?Ñ?в.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2012-4411";>CVE-2012-4411</a>:
 
- -    <p>The QEMU monitor was enabled by default, allowing administrators of
- -    a guest to access resources of the host, possibly escalate privileges
- -    or access resources belonging to another guest.</p></li>
+    <p>Ð?ониÑ?оÑ? QEMU вклÑ?Ñ?ен по Ñ?молÑ?аниÑ?, Ñ?Ñ?о позволÑ?еÑ? админиÑ?Ñ?Ñ?аÑ?оÑ?ам
+    гоÑ?Ñ?евой Ñ?иÑ?Ñ?емÑ? полÑ?Ñ?аÑ?Ñ? доÑ?Ñ?Ñ?п к Ñ?еÑ?Ñ?Ñ?Ñ?ам оÑ?новной Ñ?иÑ?Ñ?емÑ?, поÑ?енÑ?иалÑ?но повÑ?Ñ?аÑ?Ñ?
+    пÑ?ивилегии или полÑ?Ñ?аÑ?Ñ? доÑ?Ñ?Ñ?п к Ñ?еÑ?Ñ?Ñ?Ñ?ам, оÑ?ноÑ?Ñ?Ñ?имÑ?Ñ? дÑ?Ñ?гой гоÑ?Ñ?евой Ñ?иÑ?Ñ?еме.</p></li>
 
 </ul>
 
- -<p>For the stable distribution (squeeze), these problems have been fixed in
- -version 4.0.1-2+squeeze2.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (squeeze) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 4.0.1-2+squeeze2.</p>
 
- -<p>The testing distribution (wheezy), and the unstable distribution (sid),
- -no longer contain this package.</p>
+<p>Ð? Ñ?еÑ?Ñ?иÑ?Ñ?емом (wheezy) и неÑ?Ñ?абилÑ?ном (sid) вÑ?пÑ?Ñ?ке
+Ñ?Ñ?оÑ? пакеÑ? оÑ?Ñ?Ñ?Ñ?Ñ?Ñ?вÑ?еÑ?.</p>
 
- -<p>We recommend that you upgrade your xen-qemu-dm-4.0 packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? xen-qemu-dm-4.0.</p>
 </define-tag>
 
 # do not modify the following line
- --- english/security/2012/dsa-2545.wml	2014-04-30 13:16:29.000000000 +0600
+++ russian/security/2012/dsa-2545.wml	2016-08-28 14:08:25.831729584 +0500
@@ -1,34 +1,35 @@
- -<define-tag description>multiple vulnerabilities</define-tag>
+#use wml::debian::translation-check translation="1.3" maintainer="Lev Lamberov"
+<define-tag description>многоÑ?иÑ?леннÑ?е Ñ?Ñ?звимоÑ?Ñ?и</define-tag>
 <define-tag moreinfo>
- -<p>Multiple vulnerabilities have been discovered in QEMU, a fast processor
- -emulator. The Common Vulnerabilities and Exposures project identifies the
- -following problems:</p>
+<p>Ð? QEMU, бÑ?Ñ?Ñ?Ñ?ом Ñ?мÑ?лÑ?Ñ?оÑ?е пÑ?оÑ?еÑ?Ñ?оÑ?а, бÑ?ли обнаÑ?Ñ?женÑ? многоÑ?иÑ?леннÑ?е
+Ñ?Ñ?звимоÑ?Ñ?и. Ð?Ñ?оекÑ? Common Vulnerabilities and Exposures опÑ?еделÑ?еÑ?
+Ñ?ледÑ?Ñ?Ñ?ие пÑ?облемÑ?:</p>
 
 <ul>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2012-2652";>CVE-2012-2652</a>:
 
- -    <p>The snapshot mode of QEMU (-snapshot) incorrectly handles temporary
- -    files used to store the current state, making it vulnerable to     
- -    symlink attacks (including arbitrary file overwriting and guest 
- -    information disclosure) due to a race condition.</p></li>
+    <p>Режим Ñ?Ñ?езов QEMU (-snapshot) непÑ?авилÑ?но обÑ?абаÑ?Ñ?ваеÑ? вÑ?еменнÑ?е
+    Ñ?айлÑ?, иÑ?полÑ?зÑ?емÑ?е длÑ? Ñ?Ñ?анениÑ? Ñ?екÑ?Ñ?его Ñ?оÑ?Ñ?оÑ?ниÑ?, Ñ?Ñ?о делаеÑ? его Ñ?Ñ?звимÑ?м к
+    аÑ?акам Ñ?еÑ?ез Ñ?имволÑ?нÑ?е Ñ?Ñ?Ñ?лки (вклÑ?Ñ?аÑ? пеÑ?езапиÑ?Ñ? пÑ?оизволÑ?нÑ?Ñ? Ñ?айлов и Ñ?аÑ?кÑ?Ñ?Ñ?ие
+    инÑ?оÑ?маÑ?ии гоÑ?Ñ?евой Ñ?иÑ?Ñ?емÑ?) из-за Ñ?оÑ?Ñ?оÑ?ниÑ? гонки.</p></li>
 
 <li><a href="https://security-tracker.debian.org/tracker/CVE-2012-3515";>CVE-2012-3515</a>:
 
- -    <p>QEMU does not properly handle VT100 escape sequences when emulating
- -    certain devices with a virtual console backend. An attacker within a
- -    guest with access to the vulnerable virtual console could overwrite
- -    memory of QEMU and escalate privileges to that of the qemu process.</p></li>
+    <p>QEMU непÑ?авилÑ?но обÑ?абаÑ?Ñ?ваеÑ? Ñ?кÑ?аниÑ?Ñ?Ñ?Ñ?ие поÑ?ледоваÑ?елÑ?ноÑ?Ñ?и VT100 пÑ?и Ñ?мÑ?лÑ?Ñ?ии
+    опÑ?еделÑ?ннÑ?Ñ? Ñ?Ñ?Ñ?Ñ?ойÑ?Ñ?в Ñ? движком виÑ?Ñ?Ñ?алÑ?ной конÑ?оли. Ð?лоÑ?мÑ?Ñ?ленник в
+    гоÑ?Ñ?евой Ñ?иÑ?Ñ?еме, имеÑ?Ñ?ий доÑ?Ñ?Ñ?п к Ñ?Ñ?звимой виÑ?Ñ?Ñ?алÑ?ной конÑ?оли, можеÑ? пеÑ?езапиÑ?аÑ?Ñ?
+    Ñ?одеÑ?жимое памÑ?Ñ?и QEMU и повÑ?Ñ?иÑ?Ñ? Ñ?вои пÑ?ивилегии до Ñ?Ñ?овнÑ? пÑ?оÑ?еÑ?Ñ?а qemu.</p></li>
 
 </ul>
 
- -<p>For the stable distribution (squeeze), these problems have been fixed in
- -version 0.12.5+dfsg-3squeeze2.</p>
+<p>Ð? Ñ?Ñ?абилÑ?ном вÑ?пÑ?Ñ?ке (squeeze) Ñ?Ñ?и пÑ?облемÑ? бÑ?ли иÑ?пÑ?авленÑ? в
+веÑ?Ñ?ии 0.12.5+dfsg-3squeeze2.</p>
 
- -<p>For the testing distribution (wheezy), and the unstable distribution
- -(sid), these problems will been fixed soon.</p>
+<p>Ð? Ñ?еÑ?Ñ?иÑ?Ñ?емом (wheezy) и неÑ?Ñ?абилÑ?ном (sid) вÑ?пÑ?Ñ?каÑ?
+Ñ?Ñ?и пÑ?облемÑ? бÑ?дÑ?Ñ? иÑ?пÑ?авленÑ? позже.</p>
 
- -<p>We recommend that you upgrade your qemu packages.</p>
+<p>РекомендÑ?еÑ?Ñ?Ñ? обновиÑ?Ñ? пакеÑ?Ñ? qemu.</p>
 </define-tag>
 
 # do not modify the following line
-----BEGIN PGP SIGNATURE-----

iQIcBAEBCgAGBQJXwqu7AAoJEF7nbuICFtKlyDIQAIBBzENgpX0jgTmNSccggxQC
aGQcPlM5FkHWOa7DGSO3LvLEBe75PsCCGDwVJl3Ud/8GAgAI+JJqHtm0b2Qj8pPh
56iZhSGDz252iFneqXi/6slJ98xnfCIldugICF2oqKSPTuYmocDToKZZFKBQTT27
JFTa3rxAsluvw+Lt3xvXecT3G9dMMksHE3d+w6yb0XxlkpRqfqz4pP9+g0wCBrP1
Y1OhRjnsKw9e+EmOR03DEPGSr0IUPXmbv+bVsfCq1wSTG9ktlJPANl9BoBer/7sr
GaXTNKzW+21L/3AAmLZRIIPxID/Pwtqp4bWfgrEnNr1I6rH9Ye8S+YGTaR7tubjV
iO+QFKHBNoJz5A+r9sMu0lVr5keVQ2pFbveNAWszcqcTXLfhRFC5X182R0jQzNGL
VOOQOFrhp/Es/mElKtYTvtpGv88S9srlb6FV/zyg+Zm4e1UtXJis8HpZGcmMvphh
P8sAnbFqJcRxhMQXeA5Ur6dFqgSV2bZSyit1OCOWtuS8wTPtXX2N8p7WSvkanl+b
bbqzqurUZs6oi7rq7TGi+0jdwKOGlwULzsYDfsXS/QKuBM5feoXrDpsw5Fmf/UlF
m0dEn5IgpsQcJTfzz873wI2R78RgypLLggCa+/BJL8ymnas+SUSvxbVn58d/6er5
2HvPxQ79sFudPtu41NUp
=rjWS
-----END PGP SIGNATURE-----


Reply to: